WO2006055421A3 - Procede et appareil de fourniture de logiciels - Google Patents
Procede et appareil de fourniture de logiciels Download PDFInfo
- Publication number
- WO2006055421A3 WO2006055421A3 PCT/US2005/040942 US2005040942W WO2006055421A3 WO 2006055421 A3 WO2006055421 A3 WO 2006055421A3 US 2005040942 W US2005040942 W US 2005040942W WO 2006055421 A3 WO2006055421 A3 WO 2006055421A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- provisioning
- operating system
- request
- software
- dynamic software
- Prior art date
Links
- 230000004913 activation Effects 0.000 abstract 1
Classifications
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/10—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
- G07F7/1008—Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F15/00—Digital computers in general; Data processing equipment in general
- G06F15/16—Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F15/00—Digital computers in general; Data processing equipment in general
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
- G06F21/725—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/355—Personalisation of cards for use
- G06Q20/3552—Downloading or loading of personalisation data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
- H04L67/125—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/34—Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Hardware Design (AREA)
- General Physics & Mathematics (AREA)
- Signal Processing (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- Business, Economics & Management (AREA)
- Mathematical Physics (AREA)
- General Business, Economics & Management (AREA)
- Technology Law (AREA)
- Microelectronics & Electronic Packaging (AREA)
- General Health & Medical Sciences (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- Medical Informatics (AREA)
- Health & Medical Sciences (AREA)
- Multimedia (AREA)
- Databases & Information Systems (AREA)
- Data Mining & Analysis (AREA)
- Information Transfer Between Computers (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Stored Programmes (AREA)
Abstract
Priority Applications (7)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP05823253A EP1815322A4 (fr) | 2004-11-15 | 2005-11-12 | Procede et appareil de fourniture de logiciels |
MX2007005660A MX2007005660A (es) | 2004-11-15 | 2005-11-12 | Metodo y aparato para proveer software. |
KR1020077011076A KR101159384B1 (ko) | 2004-11-15 | 2005-11-12 | 프로비저닝 소프트웨어를 위한 방법 및 장치 |
BRPI0518911-0A BRPI0518911A2 (pt) | 2004-11-15 | 2005-11-12 | mÉtodo e aparelho para a provisço de software |
RU2007122344/09A RU2007122344A (ru) | 2004-11-15 | 2005-11-12 | Способ и устройство для предоставления программного обеспечения |
CN2005800388124A CN101057214B (zh) | 2004-11-15 | 2005-11-12 | 用于供应软件的方法和装置 |
JP2007541352A JP2008521090A (ja) | 2004-11-15 | 2005-11-12 | プロビジョニングパケットを配信するためのシステムおよび方法 |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US10/989,122 | 2004-11-15 | ||
US10/989,122 US7610631B2 (en) | 2004-11-15 | 2004-11-15 | Method and apparatus for provisioning software |
Publications (2)
Publication Number | Publication Date |
---|---|
WO2006055421A2 WO2006055421A2 (fr) | 2006-05-26 |
WO2006055421A3 true WO2006055421A3 (fr) | 2006-11-16 |
Family
ID=36388012
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/US2005/040942 WO2006055421A2 (fr) | 2004-11-15 | 2005-11-12 | Procede et appareil de fourniture de logiciels |
Country Status (10)
Country | Link |
---|---|
US (1) | US7610631B2 (fr) |
EP (1) | EP1815322A4 (fr) |
JP (1) | JP2008521090A (fr) |
KR (1) | KR101159384B1 (fr) |
CN (7) | CN100470467C (fr) |
BR (1) | BRPI0518911A2 (fr) |
MX (1) | MX2007005660A (fr) |
RU (1) | RU2007122344A (fr) |
TW (1) | TW200632711A (fr) |
WO (1) | WO2006055421A2 (fr) |
Families Citing this family (52)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7370212B2 (en) | 2003-02-25 | 2008-05-06 | Microsoft Corporation | Issuing a publisher use license off-line in a digital rights management (DRM) system |
US20060242406A1 (en) | 2005-04-22 | 2006-10-26 | Microsoft Corporation | Protected computing environment |
US8347078B2 (en) | 2004-10-18 | 2013-01-01 | Microsoft Corporation | Device certificate individualization |
US8464348B2 (en) * | 2004-11-15 | 2013-06-11 | Microsoft Corporation | Isolated computing environment anchored into CPU and motherboard |
US7694153B2 (en) * | 2004-11-15 | 2010-04-06 | Microsoft Corporation | Changing product behavior in accordance with license |
US8176564B2 (en) | 2004-11-15 | 2012-05-08 | Microsoft Corporation | Special PC mode entered upon detection of undesired state |
US8336085B2 (en) | 2004-11-15 | 2012-12-18 | Microsoft Corporation | Tuning product policy using observed evidence of customer behavior |
GB2422218B (en) * | 2005-01-14 | 2009-12-23 | Hewlett Packard Development Co | Provision of services over a common delivery platform such as a mobile telephony network |
US20060161616A1 (en) * | 2005-01-14 | 2006-07-20 | I Anson Colin | Provision of services over a common delivery platform such as a mobile telephony network |
US8438645B2 (en) | 2005-04-27 | 2013-05-07 | Microsoft Corporation | Secure clock with grace periods |
US8725646B2 (en) | 2005-04-15 | 2014-05-13 | Microsoft Corporation | Output protection levels |
US9436804B2 (en) | 2005-04-22 | 2016-09-06 | Microsoft Technology Licensing, Llc | Establishing a unique session key using a hardware functionality scan |
US9363481B2 (en) | 2005-04-22 | 2016-06-07 | Microsoft Technology Licensing, Llc | Protected media pipeline |
US20060265758A1 (en) | 2005-05-20 | 2006-11-23 | Microsoft Corporation | Extensible media rights |
US8353046B2 (en) | 2005-06-08 | 2013-01-08 | Microsoft Corporation | System and method for delivery of a modular operating system |
JP4818664B2 (ja) * | 2005-09-05 | 2011-11-16 | 富士通株式会社 | 機器情報送信方法、機器情報送信装置、機器情報送信プログラム |
US20070118481A1 (en) * | 2005-11-22 | 2007-05-24 | Erik Bostrom | Method and apparatus for monitoring software usage |
US8375360B2 (en) * | 2006-11-22 | 2013-02-12 | Hewlett-Packard Development Company, L.P. | Provision of services over a common delivery platform such as a mobile telephony network |
KR20090003094A (ko) * | 2006-12-04 | 2009-01-09 | 한국전자통신연구원 | 소프트웨어 그룹 서비스 서버, 단말 및 그 방법 |
US9053323B2 (en) * | 2007-04-13 | 2015-06-09 | Hewlett-Packard Development Company, L.P. | Trusted component update system and method |
US20080291023A1 (en) * | 2007-05-24 | 2008-11-27 | Microsoft Corporation | RFID Discovery, Tracking, and Provisioning of Information Technology Assets |
US7778956B2 (en) * | 2007-06-21 | 2010-08-17 | Microsoft Corporation | Portal and key management service database schemas |
US8244640B2 (en) * | 2007-06-21 | 2012-08-14 | Microsoft Corporation | Packet schema for pay-as-you-go service provisioning |
US20090132308A1 (en) * | 2007-11-20 | 2009-05-21 | Microsoft Corporation | Solution for Managed Personal Computing |
US8213612B2 (en) * | 2007-12-07 | 2012-07-03 | Inside Contactless S.A. | Secure software download |
US8364837B2 (en) * | 2008-01-24 | 2013-01-29 | International Business Machines Corporation | Virtual web service |
US20090204956A1 (en) * | 2008-02-08 | 2009-08-13 | International Business Machines Corporation | Multiple-mode software license enforcement |
US20090204544A1 (en) * | 2008-02-08 | 2009-08-13 | Microsoft Corporation | Activation by trust delegation |
CN105227636A (zh) * | 2008-02-14 | 2016-01-06 | 诺基亚公司 | 用于实施发布处理的系统和方法 |
JP2009199361A (ja) * | 2008-02-21 | 2009-09-03 | Fujitsu Fip Corp | サーバ構築方法、同方法用コンピュータソフトウェアおよび記憶媒体 |
US8208900B2 (en) * | 2008-03-04 | 2012-06-26 | Apple Inc. | Secure device configuration profiles |
US8321948B2 (en) * | 2008-03-28 | 2012-11-27 | Sap Ag | Flexible appliance hosting with coordination of deployment, licensing and configuration |
US8762687B2 (en) * | 2008-05-24 | 2014-06-24 | Via Technologies, Inc. | Microprocessor providing isolated timers and counters for execution of secure code |
US8676714B2 (en) * | 2009-06-11 | 2014-03-18 | Microsoft Corporation | Hardware specific product license validation |
US8458700B1 (en) * | 2010-12-07 | 2013-06-04 | Netapp, Inc. | Provisioning virtual machines |
US20120303310A1 (en) * | 2011-05-26 | 2012-11-29 | First Data Corporation | Systems and Methods for Providing Test Keys to Mobile Devices |
US10397074B2 (en) * | 2012-08-24 | 2019-08-27 | Red Hat, Inc. | Providing message flow analysis for an enterprise service bus |
US9525728B2 (en) | 2013-09-17 | 2016-12-20 | Bank Of America Corporation | Prediction and distribution of resource demand |
US20150242847A1 (en) * | 2014-02-24 | 2015-08-27 | Mastercard International Incorporated | Method and system for converting asynchronous to synchronous transactions |
US20160234554A1 (en) * | 2015-02-05 | 2016-08-11 | Electronics And Telecommunications Research Institute | Renewable conditional access system and request processing method for the same |
US9659155B2 (en) * | 2015-02-06 | 2017-05-23 | Macpaw Inc | System and method for software activation and license tracking |
US10706130B2 (en) * | 2015-02-06 | 2020-07-07 | Macpaw Inc. | System and method for software activation and license tracking |
US10706187B1 (en) * | 2015-10-01 | 2020-07-07 | Comsol Ab | Systems and methods for reducing application startup times for physics modeling applications |
KR102340180B1 (ko) | 2015-10-26 | 2021-12-16 | 에스케이텔레콤 주식회사 | 컴포넌트간 의존성을 고려한 프로비저닝 방법 |
FR3043228B1 (fr) * | 2015-11-03 | 2018-03-30 | Proton World International N.V. | Demarrage controle d'un circuit electronique |
EP3422274A1 (fr) * | 2017-06-29 | 2019-01-02 | Feig Electronic GmbH | Procédé de configuration ou de modification d'une configuration d'un terminal de paiement et/ou d'attribution d'un terminal de paiement à un exploitant |
US11165774B2 (en) * | 2018-12-14 | 2021-11-02 | Vmware, Inc. | Delegated authentication to certificate authorities |
JP7278807B2 (ja) * | 2019-03-04 | 2023-05-22 | 株式会社東芝 | 通信制御装置および通信システム |
CN111555931B (zh) * | 2020-04-23 | 2022-07-22 | 北京奇艺世纪科技有限公司 | 上游服务器监控处理方法、监控器及电子设备 |
JP7212716B2 (ja) * | 2021-05-25 | 2023-01-25 | レノボ・シンガポール・プライベート・リミテッド | 情報処理装置、管理システム、及び管理方法 |
WO2024181973A1 (fr) * | 2023-02-28 | 2024-09-06 | Hewlett-Packard Development Company, L.P. | Gestion de dispositif informatique basée sur le temps |
CN116631128B (zh) * | 2023-07-21 | 2023-11-28 | 资阳保安有限责任公司 | 一种具有加密功能的自动存取款机及存取款方法 |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6463534B1 (en) * | 1999-03-26 | 2002-10-08 | Motorola, Inc. | Secure wireless electronic-commerce system with wireless network domain |
US20040023636A1 (en) * | 2002-07-31 | 2004-02-05 | Comverse Network Systems, Ltd. | Wireless prepaid payphone system and cost control application |
US20040064707A1 (en) * | 2002-09-30 | 2004-04-01 | Mccann Peter James | Streamlined service subscription in distributed architectures |
Family Cites Families (21)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5444780A (en) * | 1993-07-22 | 1995-08-22 | International Business Machines Corporation | Client/server based secure timekeeping system |
US5768382A (en) * | 1995-11-22 | 1998-06-16 | Walker Asset Management Limited Partnership | Remote-auditing of computer generated outcomes and authenticated biling and access control system using cryptographic and other protocols |
US6253224B1 (en) * | 1998-03-24 | 2001-06-26 | International Business Machines Corporation | Method and system for providing a hardware machine function in a protected virtual machine |
US6587684B1 (en) * | 1998-07-28 | 2003-07-01 | Bell Atlantic Nynex Mobile | Digital wireless telephone system for downloading software to a digital telephone using wireless data link protocol |
US6801809B2 (en) * | 2000-02-22 | 2004-10-05 | Medtronic, Inc. | Extractable implantable medical lead |
US6920567B1 (en) * | 1999-04-07 | 2005-07-19 | Viatech Technologies Inc. | System and embedded license control mechanism for the creation and distribution of digital content files and enforcement of licensed use of the digital content files |
US6763458B1 (en) * | 1999-09-27 | 2004-07-13 | Captaris, Inc. | System and method for installing and servicing an operating system in a computer or information appliance |
US20020123964A1 (en) * | 1999-11-03 | 2002-09-05 | Gerald Arthur Kramer | Payment monitoring system |
WO2001077795A2 (fr) * | 2000-04-07 | 2001-10-18 | Viatech Technologies Inc. | Systeme et mecanisme integre de controle des licences pour la creation et la distribution de fichiers numeriques et de l'application de l'utilisation autorisee des fichiers numeriques |
JP2001312325A (ja) * | 2000-04-28 | 2001-11-09 | Hitachi Ltd | プログラムライセンスキー発行方法及び発行システム |
JP2002108478A (ja) * | 2000-10-02 | 2002-04-10 | Heisei Kikaku System:Kk | ソフトウェアの使用ライセンスを使用時間単位の料金で販売する方法及びそのシステム |
EP1386493A1 (fr) * | 2001-07-31 | 2004-02-04 | Matsushita Electric Industrial Co., Ltd. | Systeme, appareil et procede de distribution de contenus, et programme et support d'enregistrement de programme correspondants |
JP2003157335A (ja) * | 2001-08-01 | 2003-05-30 | Matsushita Electric Ind Co Ltd | コンテンツ利用権の管理装置およびその方法 |
GB2378780B (en) | 2001-08-14 | 2003-07-09 | Elan Digital Systems Ltd | Data integrity |
JP4197608B2 (ja) * | 2002-02-01 | 2008-12-17 | パナソニック株式会社 | 価値情報交換システム |
KR100958229B1 (ko) * | 2002-02-01 | 2010-05-17 | 파나소닉 주식회사 | 가치 정보 교환 시스템 |
US20040039916A1 (en) * | 2002-05-10 | 2004-02-26 | David Aldis | System and method for multi-tiered license management and distribution using networked clearinghouses |
US6816809B2 (en) * | 2002-07-23 | 2004-11-09 | Hewlett-Packard Development Company, L.P. | Hardware based utilization metering |
US7877607B2 (en) * | 2002-08-30 | 2011-01-25 | Hewlett-Packard Development Company, L.P. | Tamper-evident data management |
US20040128251A1 (en) * | 2002-12-31 | 2004-07-01 | Chris Adam | Apparatus, system and method for licensing |
US20060106920A1 (en) * | 2004-11-15 | 2006-05-18 | Microsoft Corporation | Method and apparatus for dynamically activating/deactivating an operating system |
-
2004
- 2004-11-15 US US10/989,122 patent/US7610631B2/en not_active Expired - Fee Related
-
2005
- 2005-11-12 CN CNB2005800388139A patent/CN100470467C/zh not_active Expired - Fee Related
- 2005-11-12 BR BRPI0518911-0A patent/BRPI0518911A2/pt not_active IP Right Cessation
- 2005-11-12 KR KR1020077011076A patent/KR101159384B1/ko not_active IP Right Cessation
- 2005-11-12 CN CNA2005800387742A patent/CN101057435A/zh active Pending
- 2005-11-12 RU RU2007122344/09A patent/RU2007122344A/ru not_active Application Discontinuation
- 2005-11-12 CN CN2005800387738A patent/CN101292248B/zh not_active Expired - Fee Related
- 2005-11-12 CN CNA2005800387456A patent/CN101416440A/zh active Pending
- 2005-11-12 CN CNA2005800387719A patent/CN101069215A/zh active Pending
- 2005-11-12 CN CN2005800388124A patent/CN101057214B/zh not_active Expired - Fee Related
- 2005-11-12 JP JP2007541352A patent/JP2008521090A/ja active Pending
- 2005-11-12 EP EP05823253A patent/EP1815322A4/fr not_active Withdrawn
- 2005-11-12 WO PCT/US2005/040942 patent/WO2006055421A2/fr active Application Filing
- 2005-11-12 MX MX2007005660A patent/MX2007005660A/es active IP Right Grant
- 2005-11-15 CN CNA2005101271707A patent/CN1783138A/zh active Pending
- 2005-11-15 TW TW094140180A patent/TW200632711A/zh unknown
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6463534B1 (en) * | 1999-03-26 | 2002-10-08 | Motorola, Inc. | Secure wireless electronic-commerce system with wireless network domain |
US20040023636A1 (en) * | 2002-07-31 | 2004-02-05 | Comverse Network Systems, Ltd. | Wireless prepaid payphone system and cost control application |
US20040064707A1 (en) * | 2002-09-30 | 2004-04-01 | Mccann Peter James | Streamlined service subscription in distributed architectures |
Also Published As
Publication number | Publication date |
---|---|
JP2008521090A (ja) | 2008-06-19 |
EP1815322A2 (fr) | 2007-08-08 |
RU2007122344A (ru) | 2008-12-20 |
EP1815322A4 (fr) | 2010-09-15 |
KR20070088634A (ko) | 2007-08-29 |
CN101057214B (zh) | 2011-07-27 |
WO2006055421A2 (fr) | 2006-05-26 |
CN100470467C (zh) | 2009-03-18 |
US20060107335A1 (en) | 2006-05-18 |
CN101069215A (zh) | 2007-11-07 |
BRPI0518911A2 (pt) | 2008-12-16 |
CN101292248B (zh) | 2010-05-05 |
TW200632711A (en) | 2006-09-16 |
CN101057214A (zh) | 2007-10-17 |
KR101159384B1 (ko) | 2012-07-09 |
US7610631B2 (en) | 2009-10-27 |
CN101057435A (zh) | 2007-10-17 |
CN101292248A (zh) | 2008-10-22 |
MX2007005660A (es) | 2007-07-24 |
CN1783138A (zh) | 2006-06-07 |
CN101416440A (zh) | 2009-04-22 |
CN101057218A (zh) | 2007-10-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2006055421A3 (fr) | Procede et appareil de fourniture de logiciels | |
WO2006055429A3 (fr) | Procede et appareil destines a activer/desactiver de façon dynamique un systeme d'exploitation | |
MY151798A (en) | System and method for initiating auxiliary communication interfaces via a primary communications interface | |
TW200603582A (en) | System, method, computer program product, and business method for device group management using virtual device domain | |
WO2007129298A3 (fr) | Dispositif, système et procédé de distribution de publicités ciblées à l'aide d'un protocole d'application sans fil | |
WO2005070145A3 (fr) | Systeme et procede permettant l'octroi de licence d'application basee sur l'utilisateur a travers de multiples dispositifs de communication sans fil | |
WO2006076521A3 (fr) | Systemes et procedes pour l'installation d'entree unique d'une application | |
EP1783994A4 (fr) | Systeme de publication d'informations de service publicitaire et procede de realisation afferent | |
WO2005111887A3 (fr) | Procede et dispositif d'attribution et de recyclage dynamiques de numeros telephoniques dans un systeme de localisation d'appels | |
IL228755A0 (en) | An infrastructure holding facility, an exposure facility that includes it, a production method or facility, and a board for sealing liquid | |
WO2009085657A3 (fr) | Activation/enregistrement de produit et admissibilité à une offre | |
WO2007084246A3 (fr) | Systeme et procede de publicite dans un systeme de communication | |
PH12012501816A1 (en) | Systems to enhance data entry in mobile and fixed environment | |
WO2007095370A3 (fr) | Système et procédé de service de logiciel sur demande | |
WO2006020278A3 (fr) | Contrôleur de communication à horodatage automatique | |
TW200721763A (en) | Methods, electronic devices, and computer program products for coordinating bluetooth and wireless local area network communication | |
MX2010010519A (es) | Intercambio de anuncio de voz interactivo. | |
WO2006042213A3 (fr) | Systeme et procede d'acces base sur des messages | |
PE20050184A1 (es) | Sistema de suscripcion automatica para aplicaciones y servicios proporcionados a dispositivos inalambricos | |
WO2008033551A3 (fr) | Transactions de paiement par l'intermédiaire d'un système de communication quasiment instantané | |
WO2005074487A3 (fr) | Procede et appareil de notification d'informations | |
WO2007012808A3 (fr) | Systeme de communication | |
TW200623740A (en) | Network participant status evaluation | |
WO2008106434A3 (fr) | Procédé et appareil d'échange d'informations basées sur des évènements entre des dispositifs de communication conditionnés sur des informations calendaires personnelles | |
MXPA05013249A (es) | Multiples dispositivos que comparten un accesorio comun. |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
AK | Designated states |
Kind code of ref document: A2 Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KN KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW |
|
AL | Designated countries for regional patents |
Kind code of ref document: A2 Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application | ||
WWE | Wipo information: entry into national phase |
Ref document number: 2005823253 Country of ref document: EP |
|
WWE | Wipo information: entry into national phase |
Ref document number: 3418/DELNP/2007 Country of ref document: IN |
|
WWE | Wipo information: entry into national phase |
Ref document number: MX/a/2007/005660 Country of ref document: MX |
|
WWE | Wipo information: entry into national phase |
Ref document number: 200580038812.4 Country of ref document: CN |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2007541352 Country of ref document: JP Ref document number: 1020077011076 Country of ref document: KR |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
ENP | Entry into the national phase |
Ref document number: 2007122344 Country of ref document: RU Kind code of ref document: A |
|
WWP | Wipo information: published in national office |
Ref document number: 2005823253 Country of ref document: EP |
|
ENP | Entry into the national phase |
Ref document number: PI0518911 Country of ref document: BR |